CVE-2017-9228

Public on 2017-05-24
Modified on 2024-04-22
Description
An issue was discovered in Oniguruma 6.2.0, as used in Oniguruma-mod in Ruby through 2.4.1 and mbstring in PHP through 7.1.5. A heap out-of-bounds write occurs in bitset_set_range() during regular expression compilation due to an uninitialized variable from an incorrect state transition. An incorrect state transition in parse_char_class() could create an execution path that leaves a critical local variable uninitialized until it's used as an index, resulting in an out-of-bounds write memory corruption.
Severity
Important severity
Important
CVSS v3 Base Score
7.5
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 2 - Core oniguruma 2023-10-12 ALAS2-2023-2311 Fixed
Amazon Linux 2023 oniguruma Not Affected
Amazon Linux 2 - Core php 2023-11-29 ALAS2-2023-2375 Fixed
Amazon Linux 1 php56 2017-08-17 ALAS-2017-871 Fixed
Amazon Linux 1 php70 2017-08-03 ALAS-2017-867 Fixed
Amazon Linux 2023 php8.1 Not Affected
Amazon Linux 2023 php8.2 Not Affected
Amazon Linux 2023 ruby3.2 Not Affected

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
NVD CVSSv3 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P